International Association for Cryptologic Research

International Association
for Cryptologic Research

IACR News

Updates on the COVID-19 situation are on the Announcement channel.

Here you can see all recent updates to the IACR webpage. These updates are also available:

RSS symbol icon
via RSS feed
Twitter bird icon
via Twitter
Weibo icon
via Weibo
Facebook icon
via Facebook

26 September 2022

Yuval Ishai, Arpita Patra, Sikhar Patranabis, Divya Ravi, Akshayaram Srinivasan
ePrint Report ePrint Report
The task of achieving full security (with guaranteed output delivery) in secure multiparty computation (MPC) is a long-studied problem. Known impossibility results (Cleve, STOC 86) rule out general solutions in the dishonest majority setting. In this work, we consider solutions that use an external trusted party (TP) to bypass the impossibility results, and study the minimal requirements needed from this trusted party. In particular, we restrict ourselves to the extreme setting where the size of the TP is independent of the size of the functionality to be computed (called “small” TP) and this TP is invoked only once during the protocol execution. We present several positive and negative results for fully-secure MPC in this setting.

-- For a natural class of protocols, specifically, those with a universal output decoder, we show that the size of the TP must necessarily be exponential in the number of parties. This result holds irrespective of the computational assumptions used in the protocol. The class of protocols to which our lower bound applies is broad enough to capture prior results in the area, implying that the prior techniques necessitate the use of an exponential-sized TP. We additionally rule out the possibility of achieving information-theoretic full security (without the restriction of using a universal output decoder) using a “small” TP in the plain model (i.e., without any setup).

-- In order to get around the above negative result, we consider protocols without a universal output decoder. The main positive result in our work is a construction of such a fully-secure MPC protocol assuming the existence of a succinct Functional Encryption scheme. We also give evidence that such an assumption is likely to be necessary for fully-secure MPC in certain restricted settings.

-- Finally, we explore the possibility of achieving full-security with a semi-honest TP that could collude with other malicious parties (which form a dishonest majority). In this setting, we show that even fairness is impossible to achieve regardless of the “small TP” requirement.
Expand
Trevor Yap, Adrien Benamira, Shivam Bhasin, Thomas Peyrin
ePrint Report ePrint Report
Deep neural networks (DNN) have become a significant threat to the security of cryptographic implementations with regards to side-channel analysis (SCA), as they automatically combine the leakages without any preprocessing needed, leading to a more efficient attack. However, these DNNs for SCA remain mostly black-box algorithms that are very difficult to interpret. Benamira \textit{et al.} recently proposed an interpretable neural network called Truth Table Deep Convolutional Neural Network (TT-DCNN), which is both expressive and easier to interpret. In particular, a TT-DCNN has a transparent inner structure that can entirely be transformed into SAT equations after training. In this work, we analyze the SAT equations extracted from a TT-DCNN when applied in SCA context, eventually obtaining the rules and decisions that the neural networks learned when retrieving the secret key from the cryptographic primitive (i.e., exact formula). As a result, we can pinpoint the critical rules that the neural network uses to locate the exact Points of Interest (PoIs). We validate our approach first on simulated traces for higher-order masking. However, applying TT-DCNN on real traces is not straightforward. We propose a method to adapt TT-DCNN for application on real SCA traces containing thousands of sample points. Experimental validation is performed on software-based ASCADv1 and hardware-based AES\_HD\_ext datasets. In addition, TT-DCNN is shown to be able to learn the exact countermeasure in a best-case setting.
Expand
University of St.Gallen, Switzerland
Job Posting Job Posting
We are looking for a bright and motivated PhD student to work in the topics of information security and cryptography.

The student is expected to work on topics that include security and privacy issues in biometric authentication. More precisely, the student will be working on investigating efficient and privacy-preserving authentication that provides: i) provable security guarantees, and ii) rigorous privacy guarantees.

Key Responsibilities:
  • Perform exciting and challenging research in the domain of information security and cryptography.
  • Support and assist in teaching computer security and cryptography courses.
Profile:
  • The PhD student is expected to have a MSc degree or equivalent, and strong background in cryptography, network security and mathematics.
  • Experience in one or more domains such as cryptography, design of protocols, secure multi-party computation and differential privacy is beneficial.
  • Excellent programming skills.
  • Excellent written and verbal communication skills in English
The Chair of Cyber Security, https://cybersecurity.unisg.ch/, is a part of the Institute of Computer Science (ICS) at the University of St.Gallen. The chair was established in autumn semester 2020 and is led by Prof. Dr. Katerina Mitrokotsa. Our research interests are centered around information security and applied cryptography, with the larger goal of safeguarding communications and providing strong privacy guarantees. We are currently active in multiple areas including the design of provably secure cryptographic protocols and cryptographic primitives that can be employed for reliable authentication, outsourcing computations in cloud-assisted settings, network security problems as well as secure and privacy-preserving machine learning. As a doctoral student you will be a part of the Doctoral School of Computer Science (DCS), https://dcs.unisg.ch.

Please apply by 15th October 2022.

Closing date for applications:

Contact:
Eriane Breu, eriane.breu@unisg.ch (Administrative matters)
Prof. Katerina Mitrokotsa, katerina.mitrokotsa@unisg.ch (Research related questions)

Expand
IHUB NTIHAC FOUNDATION, IIT Kanpur, Kanpur-208016, U.P., INDIA
Job Posting Job Posting
Responsibilities:
  • Analyzing various crypto algorithms and protocols to detect vulnerabilities
  • Conduct analysis of cryptographic data
  • Investigate, research, and test new cryptology theories and applications
  • Any other tasks as assigned
  • Eligibility:
  • Undergraduate degree in mathematics/statistics/computer science
  • Strong understanding of cryptography
  • Desirable:
  • Proficiency in translating client requirements into technical problem statements
  • Strong programming skills, particularly in C/C++ and Python, with motivation to implement complex algorithms in code
  • Travel:
  • An employee must travel across the country for project execution, monitoring, and coordination with geographically distributed teams per the assigned responsibilities

    Closing date for applications:

    Contact: Submissions are accepted only through an email to Professor Manindra Agrawal (manindra@cse.iitk.ac.in), Director, C3iHub, IIT Kanpur.

    More information: https://www.linkedin.com/jobs/view/cryptanalyst-at-c3i-hub-3243352185/?originalSubdomain=in

  • Expand

    24 September 2022

    Okinawa Institute of Science and Technology Graduate University
    Job Posting Job Posting

    The Okinawa Institute of Science and Technology (OIST) is a dynamic and growing graduate university in Japan. We are inviting applications for tenure-track and tenured faculty positions in the areas of Quantum Information Science and Quantum Technology, Applied Cryptography and Cyber Security.

    Successful candidates will have an opportunity to join our vibrant, collaborative, interdisciplinary research community. They will:

    • establish and run an active independent Research Unit with generous internal funding, including funds for several research staff;
    • supervise and mentor PhD students, develop and teach graduate courses, and actively contribute to university services;
    • receive access to cutting-edge core research facilities, including imaging, sequencing, instrumentation, nanofabrication, and high-performance computing, with dedicated support staff;
    • enjoy a competitive remuneration package with additional benefits, such as housing allowance.

    OIST is actively seeking applications from women and underrepresented groups.

    Deadline for applications: 30 Nov 2022 at 12:59 PM JST.

    About OIST

    OIST is a dynamic and growing graduate university in Japan, offering a world-class research environment and opportunities for cross-disciplinary research. We have no departments, and we currently have 89 Research Units. English is the official language of the university, and the research community is fully international, with more than 50 countries represented. The campus is located on 85 hectares of protected forestland overlooking beautiful shorelines and coral reefs in subtropical Okinawa, Japan. To learn more about OIST, visit www.oist.jp

    Closing date for applications:

    Contact: Dr. Milind Purohit, Dean of Faculty Affairs (faculty-recruiting at oist.jp)

    More information: https://groups.oist.jp/facultypositions

    Expand
    National University of Singapore
    Job Posting Job Posting
    The Department of Computer Science at the National University of Singapore (NUS) invites applications for a tenure-track faculty position in cryptography, both applied and theoretical. The Department enjoys ample research funding, moderate teaching loads, excellent facilities, and extensive international collaborations. We have a full range of faculty covering all major research areas in computer science, as well as excellent centres in allied scientific areas such as in quantum computing. NUS Computing is home to a thriving PhD program that attracts the brightest students from the region and beyond. The CS department highlights can be found in the URL below. NUS is an equal opportunity employer that offers highly competitive salaries, and is situated in Singapore, an English-speaking cosmopolitan city that is a melting pot of many cultures, both the east and the west. Singapore offers high-quality education and healthcare at all levels, as well as very low tax rates. We seek tenure-track faculty candidates at all levels. Candidates for Assistant Professor positions should demonstrate excellent research potential and a strong commitment to teaching. Truly outstanding Assistant Professor applicants will also be considered for the Presidential Young Professorship. Candidates for tenured Associate Professor or full Professor should demonstrate excellent track records in research, teaching, and thought leadership. Application Details: • Submit the following documents (in a single PDF) online via: https://faces.comp.nus.edu.sg • A cover letter that indicates the position applied for and the main research interests • Curriculum Vitae • A teaching statement • A research statement Please reach out to the faculty search committee chair Prof. Joxan Jaffar (joxan@comp.nus.edu.sg) or to the head, Prof. Lee Wee Sun (leews@comp.nus.edu.sg). Provide the contact information of 3 referees when submitting your online application, or, arrange for at least 3 references to be sent directly to csrec@comp.nus.edu.sg. Job requirement: A PhD degree in Computer Science or related areas.

    Closing date for applications:

    Contact: Faculty search committee chair Prof. Joxan Jaffar (joxan@comp.nus.edu.sg) Head, Prof. Lee Wee Sun (leews@comp.nus.edu.sg)

    More information: https://www.comp.nus.edu.sg/images/resources/content/dept-compscience/20210923_DCS_Poster_v4.pdf

    Expand
    Lund University
    Job Posting Job Posting
    The development of computer security has come a long way but several hard challenges remains to be solved. There is an urgent need to research new robust systems which are able to withstand advanced network or hardware based attacks. The technology trends pointing at even more interconnected systems require new thinking regarding models and principles for data protection. At the same time the systems must offer good usability and performance. The research opportunities are rather broad within communication and computer security with respect to IoT systems. Especially, we welcome candidates interested in the combination of AI and security for these applications. The research project is developing a large demonstrator showing how the new security mechanisms work in practice

    Closing date for applications:

    Contact: Prof. Christian Gehrmann

    More information: https://lu.varbi.com/en/what:job/jobID:543355/type:job/where:4/apply:1

    Expand
    University of South Florida, The Department of Computer Science and Engineering, Tampa, FL, USA.
    Job Posting Job Posting
    We have (fully funded) multiple Ph.D. positions in the areas of network security and applied cryptography beginning from Fall 2023 (August 2023) or Spring 2023 (January 2023) at University of South Florida (USF). Students receive a yearly package worth approximately $60,000, which covers all the tuition, health insurance, fringe benefits, and a competitive monthly salary.

    USF is a Rank-1 Research University, and USF CSE is top 15% among Computer Science departments in public universities based on Academic Analytics data based on Scholarly Research Index (and top 8th for patents in the USA). USF offers an excellent working environment, all within proximity to high-tech industry and the beautiful beaches of sunny Florida. Tampa/Orlando area is in Florida High Technology Corridor and harbors major tech and research companies. The qualified candidate will have opportunities for research internships in lead-industrial companies. Topics include:

    Trustworthy Machine Learning (TML)
    • Privacy-Preserving Machine Learning
    • Secure multi-party computation for TML
    Trustworthy Blockchains
    • New cryptographic schemes for consensus and distributed transactions in Blockchains
    • Practical quantum-safe cryptographic deployments for Blockchains
    Secure Internet of Things and Systems (IoT) and Next Generation Wireless Networks
    • Lightweight cryptography for IoT
    • Efficient cryptography for vehicular and unmanned aerial systems
    Privacy-Enhancing Technologies
    • Searchable encryption, Oblivious RAM, and multi-party computation
    Requirements:
    • A BS degree in ECE/CS with a high-GPA
    • Very good programming skills (e.g., C, C++), familiarity with Linux
    • MS degree in ECE/CS/Math is a big plus. Publications will be regarded as a plus but not required.

      Closing date for applications:

      Contact: Associate Prof. Dr. Attila A. Yavuz
      Email: attilaayavuz@usf.edu
      Email: attila.yavuz@gmail.com
      Webpage : http://www.csee.usf.edu/~attilaayavuz/

      More information: https://cse.usf.edu/~attilaayavuz/Recruiting/[FallSpring2023]PositionDescrption_at_USF.pdf

    Expand
    Nation Towers, Tower A, United Arab Emirates, 13 November - 16 November 2022
    Event Calendar Event Calendar
    Event date: 13 November to 16 November 2022
    Expand

    23 September 2022

    Jie Chen, Yu Li, Jinming Wen, Jian Weng
    ePrint Report ePrint Report
    In this work, we propose the first identity-based matchmaking encryption (IB-ME) scheme under the standard assumptions in the standard model. This scheme is proven to be secure under the symmetric external Diffie-Hellman (SXDH) assumption in prime order bilinear pairing groups. In our IB-ME scheme, all parameters have constant number of group elements and are simpler than those of previous constructions. Previous works are either in the random oracle model or based on the q-type assumptions, while ours is built directly in the standard model and based on static assumptions, and does not rely on other crypto tools.

    More concretely, our IB-ME is constructed from a variant of two-level anonymous IBE. We observed that this two-level IBE with anonymity and unforgeability satisfies the same functionality of IB-ME, and its security properties cleverly meet the two requirements of IB-ME (Privacy and Authenticity). The privacy property of IB-ME relies on the anonymity of this two-level IBE, while the authenticity property is corresponding to the unforgeability in the 2nd level. This variant of two-level IBE is built from dual pairing vector spaces, and both security reductions rely on dual system encryption.
    Expand
    Lorenzo Grassi
    ePrint Report ePrint Report
    In this paper, we re-investigate the Lai-Massey scheme, originally proposed in the cipher IDEA. Due to the similarity with the Feistel schemes, and due to the existence of invariant subspace attacks as originally pointed out by Vaudenay at FSE 1999, the Lai-Massey scheme has received only little attention by the community. As first contribution, we propose new generalizations of such scheme that are not (affine) equivalent to any generalized Feistel scheme proposed in the literature so far. Then, inspired by the recent Horst construction, we propose the Amaryllises construction as a generalization of the Lai-Massey scheme, in which the linear combination in the Lai-Massey scheme is replaced by a non-linear one. Besides proposing concrete examples of the Amaryllises construction, we discuss its (possible) advantages and disadvantages with respect to other existing schemes/constructions published in the literature, with particular attention on the Lai-Massey one and on the Horst one.
    Expand

    19 September 2022

    Yu Long Chen
    ePrint Report ePrint Report
    Constructions based on two public permutation calls are very common in today’s cryptographic community. However, each time a new construction is introduced, a dedicated proof must be carried out to study the security of the construction. In this work, we propose a new tool to analyze the security of these constructions in a modular way. This tool is built on the idea of the classical mirror theory for block cipher based constructions, such that it can be used for security proofs in the ideal permutation model. We present different variants of this public permutation mirror theory such that it is suitable for different security notions.

    We also present a framework to use the new techniques, which provides the bad events that need to be excluded in order to apply the public permutation mirror theory. Furthermore, we showcase the new technique on three examples: the Tweakable Even-Mansour cipher by Cogliati et al. (CRYPTO ’15), the two permutation variant of the pEDM PRF by Dutta et al. (ToSC ’21(2)), and the two permutation variant of the nEHtM\(_p\) MAC algorithm by Dutta and Nandi (AFRICACRYPT ’20). With this new tool we prove the multi-user security of these constructions in a considerably simplified way.
    Expand
    Hanno Becker, Matthias J. Kannwischer
    ePrint Report ePrint Report
    This paper presents two new techniques for the fast implementation of the Keccak permutation on the A-profile of the Arm architecture: First, the elimination of explicit rotations in the Keccak permutation through Barrel shifting, applicable to scalar AArch64 implementations of Keccak-f1600. Second, the construction of hybrid implementations concurrently leveraging both the scalar and the Neon instruction sets of AArch64. The resulting performance improvements are demonstrated in the example of the hash-based signature scheme SPHINCS+, one of the recently announced winners of the NIST post-quantum cryptography project: We achieve up to 1.89× performance improvements compared to the state of the art. Our implementations target the Arm Cortex-{A55,A510,A78,A710,X1,X2} processors common in client devices such as mobile phones.
    Expand
    Amos Treiber, Dirk Müllmann, Thomas Schneider, Indra Spiecker genannt Döhmann
    ePrint Report ePrint Report
    Pushes for increased power of Law Enforcement (LE) for data retention and centralized storage result in legal challenges with data protection law and courts - and possible violations of the right to privacy. This is motivated by a desire for better cooperation and exchange between LE Agencies (LEAs), which is difficult due to data protection regulations, was identified as a main factor of major public security failures, and is a frequent criticism of LE.

    Secure Multi-Party Computation (MPC) is often seen as a technological means to solve privacy conflicts where actors want to exchange and analyze data that needs to be protected due to data protection laws. In this interdisciplinary work, we investigate the problem of private information exchange between LEAs from both a legal and technical angle. We give a legal analysis of secret-sharing based MPC techniques in general and, as a particular application scenario, consider the case of matching LE databases for lawful information exchange between LEAs. We propose a system for lawful information exchange between LEAs using MPC and private set intersection and show its feasibility by giving a legal analysis for data protection and a technical analysis for workload complexity. Towards practicality, we present insights from qualitative feedback gathered within exchanges with a major European LEA.
    Expand
    George Teseleanu, Paul Cotan
    ePrint Report ePrint Report
    Let $N=pq$ be the product of two balanced prime numbers $p$ and $q$. Murru and Saettone presented in 2017 an interesting RSA-like cryptosystem that uses the key equation $ed - k (p^2+p+1)(q^2+q+1) = 1$, instead of the classical RSA key equation $ed - k (p-1)(q-1) = 1$. The authors claimed that their scheme is immune to Wiener's continued fraction attack. Unfortunately, Nitaj \emph{et. al.} developed exactly such an attack. In this paper, we introduce a family of RSA-like encryption schemes that uses the key equation $ed - k [(p^n-1)(q^n-1)]/[(p-1)(q-1)] = 1$, where $n>1$ is an integer. Then, we show that regardless of the choice of $n$, there exists an attack based on continued fractions that recovers the secret exponent.
    Expand
    George Teseleanu
    ePrint Report ePrint Report
    We present two simple zero knowledge interactive proofs that can be instantiated with many of the standard decisional or computational hardness assumptions. Compared with traditional zero knowledge proofs, in our protocols the verifiers starts first, by emitting a challenge, and then the prover answers the challenge.
    Expand
    Jun Xu, Santanu Sarkar, Huaxiong Wang, Lei Hu
    ePrint Report ePrint Report
    Elliptic Curve Hidden Number Problem (EC-HNP) was first introduced by Boneh, Halevi and Howgrave-Graham at Asiacrypt 2001. To rigorously assess the bit security of the Diffie--Hellman key exchange with elliptic curves (ECDH), the Diffie--Hellman variant of EC-HNP, regarded as an elliptic curve analogy of the Hidden Number Problem (HNP), was presented at PKC 2017. This variant can also be used for practical cryptanalysis of ECDH key exchange in the situation of side-channel attacks.

    In this paper, we revisit the Coppersmith method for solving the involved modular multivariate polynomials in the Diffie--Hellman variant of EC-HNP and demonstrate that, for any given positive integer $d$, a given sufficiently large prime $p$, and a fixed elliptic curve over the prime field $\mathbb{F}_p$, if there is an oracle that outputs about $\frac{1}{d+1}$ of the most (least) significant bits of the $x$-coordinate of the ECDH key, then one can give a heuristic algorithm to compute all the bits within polynomial time in $\log_2 p$. When $d>1$, the heuristic result $\frac{1}{d+1}$ significantly outperforms both the rigorous bound $\frac{5}{6}$ and heuristic bound $\frac{1}{2}$. Due to the heuristics involved in the Coppersmith method, we do not get the ECDH bit security on a fixed curve. However, we experimentally verify the effectiveness of the heuristics on NIST curves for small dimension lattices.
    Expand
    Ping Wang, Yiting Su, Fangguo Zhang
    ePrint Report ePrint Report
    Bit commitment (BC) is one of the most important fundamental protocols in secure multi-party computation. However, it is generally believed that unconditionally secure bit commitment is impossible even with quantum resources. In this paper, we design a secure non-interactive bit commitment protocol by exploiting the no-communication theorem of the quantum entangled states, whose security relies on the indistinguishability of whether the Bell states are measured or not. The proposed quantum bit commitment (QBC) is secure against classical adversaries with unlimited computing power, and the probability of a successful attack by quantum adversaries decreases exponentially as $n$ (the number of qubits in a group) increases.
    Expand
    Alexander Bienstock, Yevgeniy Dodis, Sanjam Garg, Garrison Grogan, Mohammad Hajiabadi, Paul Rösler
    ePrint Report ePrint Report
    Continuous Group Key Agreement (CGKA) is the basis of modern Secure Group Messaging (SGM) protocols. At a high level, a CGKA protocol enables a group of users to continuously compute a shared (evolving) secret while members of the group add new members, remove other existing members, and perform state updates. The state updates allow CGKA to offer desirable security features such as forward secrecy and post-compromise security. CGKA is regarded as a practical primitive in the real-world. Indeed, there is an IETF Messaging Layer Security (MLS) working group devoted to developing a standard for SGM protocols, including the CGKA protocol at their core. Though known CGKA protocols seem to perform relatively well when considering natural sequences of performed group operations, there are no formal guarantees on their efficiency, other than the $O(n)$ bound which can be achieved by trivial protocols, where $n$ is the number of group numbers. In this context, we ask the following questions and provide negative answers.

    1. Can we have CGKA protocols that are efficient in the worst case? We start by answering this basic question in the negative. First, we show that a natural primitive that we call Compact Key Exchange (CKE) is at the core of CGKA, and thus tightly captures CGKA's worst-case communication cost. Intuitively, CKE requires that: first, $n$ users non-interactively generate key pairs and broadcast their public keys, then, some other special user securely communicates to these $n$ users a shared key. Next, we show that CKE with communication cost $o(n)$ by the special user cannot be realized in a black-box manner from public-key encryption, thus implying the same for CGKA, where $n$ is the corresponding number of group members. Surprisingly, this impossibility holds even in an offline setting, where parties have access to the sequence of group operations in advance.

    2. Can we realize one CGKA protocol that works as well as possible in all cases? Here again, we present negative evidence showing that no such protocol based on black-box use of public-key encryption exists. Specifically, we show two distributions over sequences of group operations such that no CGKA protocol obtains optimal communication costs on both sequences.
    Expand
    Lalita Devadas, Rishab Goyal, Yael Kalai, Vinod Vaikuntanathan
    ePrint Report ePrint Report
    We present a rate-$1$ construction of a publicly verifiable non-interactive argument system for batch-$\mathsf{NP}$ (also called a BARG), under the LWE assumption. Namely, a proof corresponding to a batch of $k$ NP statements each with an $m$-bit witness, has size $m + \mathsf{poly}(\lambda,\log k)$.

    In contrast, prior work either relied on non-standard knowledge assumptions, or produced proofs of size $m \cdot \mathsf{poly}(\lambda,\log k)$ (Choudhuri, Jain, and Jin, STOC 2021, following Kalai, Paneth, and Yang 2019). We show how to use our rate-$1$ BARG scheme to obtain the following results, all under the LWE assumption: - A multi-hop BARG scheme for $\mathsf{NP}$. - A multi-hop aggregate signature scheme (in the standard model). - An incrementally verifiable computation (IVC) scheme for arbitrary $T$-time deterministic computations with proof size $\mathsf{poly}(\lambda,\log T)$. Prior to this work, multi-hop BARGs were only known under non-standard knowledge assumptions or in the random oracle model; aggregate signatures were only known under indistinguishability obfuscation (and RSA) or in the random oracle model; IVC schemes with proofs of size $\mathsf{poly}(\lambda,T^{\epsilon})$ were known under a bilinear map assumption, and with proofs of size $\mathsf{poly}(\lambda,\log T)$ under non-standard knowledge assumptions or in the random oracle model.
    Expand
    ◄ Previous Next ►